June 29, 2017 By Mark Samuels 2 min read

Cybercriminals are changing their tactics when it comes to phishing attacks and are increasingly leveraging malicious domain registrations. The Anti-Phishing Working Group (AWPG) recently released a report that detailed how malicious use of the domain name system reached an all-time high in 2016. The study showed that malicious domain registrations accounted for half of all domain names used for phishing in 2016.

How Phishing Attacks Use Domains

Authors of the report, titled “Global Phishing Survey: Trends and Domain Name Use in 2016,” suggested the shift from hacked web servers and domains to malicious domain registration signifies phishers are becoming bolder in their activities and actions.

The AWPG report explained there were at least 255,065 unique phishing attacks globally during 2016. Of the 195,475 domains used for phishing, 95,424 domain names were maliciously registered by phishers — almost three times the total for 2015.

Domains have become a key element in the cybercriminal arsenal. Phishers set up webpages that masquerade as trustworthy brands, such as banks and e-commerce sites. Cybercriminals can then lure victims to these fake sites, and users are tricked into providing sensitive information such as usernames, passwords and credit card details.

Big Names, Big Targets

Cybercriminals often use phishing schemes to target big-name brands. E-commerce giants PayPal, Yahoo, Apple and more had more than 30,000 phishing attacks against their respective services through 2016, the study found. Together, these brands were the targets of more than half (57 percent) of global phishing attacks.

The study also revealed many domains used by phishers are being aged and are not used immediately. New domains receive low reputation scores from security and antispam companies, which makes it more likely the phishing emails will be flagged before reaching intended victims. Cybercriminals evade those measures by waiting until registered domains are older and have better reputation scores.

More Tricks in the Phishing Game

Experts have long warned that cybercriminals evolve and adapt to bypass industry safeguards. For example, in May, researchers at Netcraft referred to a sharp hike — from roughly 5 percent to 15 percent — in the number of phishing sites using HTTPS to communicate since the start of the year.

Greg Aaron, vice president of iThreat Cyber Group and report co-author, recognized in a press release that phishers are using other tricks, such as domain shadowing, to further their schemes. Domain shadowing is when an unsuspecting company’s DNS settings are manipulated to insert multiple phishing sites onto the firm’s servers.

While phishing attacks can affect any business, the report said assaults remain focused on a few key industries: Finance, e-commerce, social networking and money-transfer companies are the target for the vast majority (92 percent) of phishing attacks.

News of the shift in techniques used by phishers highlighted how cybercrime detection and mitigation problems affect the domain name industry. The study’s authors suggested businesses take strong measures to protect their web hosting and email services. Users, meanwhile, must always be alert when they enter credentials and should pay close attention to the destination URL for any site they are using.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today